CN108259180A - A kind of method of quantum Universal designated verifier signature - Google Patents

A kind of method of quantum Universal designated verifier signature Download PDF

Info

Publication number
CN108259180A
CN108259180A CN201710853056.5A CN201710853056A CN108259180A CN 108259180 A CN108259180 A CN 108259180A CN 201710853056 A CN201710853056 A CN 201710853056A CN 108259180 A CN108259180 A CN 108259180A
Authority
CN
China
Prior art keywords
chile
signature
bob
verifier
signer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710853056.5A
Other languages
Chinese (zh)
Other versions
CN108259180B (en
Inventor
侍伟敏
王燕梅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Technology
Original Assignee
Beijing University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Technology filed Critical Beijing University of Technology
Priority to CN201710853056.5A priority Critical patent/CN108259180B/en
Publication of CN108259180A publication Critical patent/CN108259180A/en
Application granted granted Critical
Publication of CN108259180B publication Critical patent/CN108259180B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • H04L9/0858Details about key distillation or coding, e.g. reconciliation, error correction, privacy amplification, polarisation coding or phase coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of method of quantum Universal designated verifier signature, including initialization step;Specified signature algorithm step;Specific authentication algorithm steps;Simulation algorithm step;On the basis of classical Diffie Hellman (DH) Key Exchange Protocol thought is introduced, pass through consult session key first between initial Bell state signer and Designated-Verifier, then signer generates the initial signature value of sharable content object under the assistance of trusted third party, finally initial signature value is encrypted by the session key negotiated between signer and Designated-Verifier again and generates real signature value, the verifier equally specified can also simulate the signature value generated with signer undistinguishable, so as to fulfill the falsifiability of signer, solve e-commerce, the collision problem of authentication property and privacy in the network applications such as electronic voting and bid online, design for privacy of identities guard method provides new approaches.

Description

A kind of method of quantum Universal designated verifier signature
Technical field
The invention belongs to digital signature, are related to a kind of method of quantum Universal designated verifier signature, specially in quantum regime In, signer S can confirm that he endorsed a statement to Designated-Verifier V, meanwhile, V cannot be to the opposing party's confirmer signature Validity, because V has the ability of simulation S signatures.The falsifiability of signer is ensured that in this way, that is, limiting verifier makes Signature arbitrarily cannot be supplied to third party by it, which can be applied to the networks such as e-commerce, electronic voting and bid online The collision problem of authentication property and privacy is solved in.
Background technology
Common digital signature scheme has the characteristics that signature can be confirmed generally, anyone is it is only necessary to know that signature The public-key cryptography of person can verify the validity of its signature at any time.With computer technology and Internet technology Fast development needs the digital signature scheme of different purposes to meet the requirement of various particular surroundings in different application fields. Such as in e-commerce, each bank needs to issue the electronic money of oneself, but if using common digital signature scheme If being signed, then the identity of the affiliated bank of electronic money will be it is well known that disclosing for these information can in every transaction It can be so that opponent therefrom obtains related business intelligence.Obviously, bank is less comfortable with each consumer to understand these information.Together Sample also deposits the collision problem of authentication property and privacy in this kind of network application such as electronic voting, bid online.
In order to solve problem above, Universal designated verifier signature system is suggested, and in the system, one appointed to test Card person can generate effective signature, and the signature generated with signer is that undistinguishable (requires signer and specific authentication Person can generate the signature of undistinguishable), therefore only Designated-Verifier can judge whether signature is generated by signer, and Third party not can determine that the validity of signature.
In quantum scope, the quantum signature protocol having proposed at present is all come certification user by specified verifier Identity, be not traditional Universal designated verifier signature, since Designated-Verifier cannot pass through the effective mould of simulator Intend the signature of signer, then can not achieve its " property denied ".The problem of for more than, present invention introduces classical Diffie- The thought of Hellman (DH) Key Exchange Protocol proposes a kind of effective Universal designated verifier signature agreement, very based on Bell state The falsifiability of signer is just being realized, signature arbitrarily cannot be supplied to third party by limitation verifier, be electronic voting, electricity The design of privacy of identities guard method provides new approaches in the network applications such as sub- commercial affairs and bid online.
Invention content
The purpose of the present invention is to provide a kind of methods of quantum Universal designated verifier signature, are introducing classical Diffie- On the basis of Hellman (DH) Key Exchange Protocol thought, by first between initial Bell state signer and Designated-Verifier First consult session key, then signer the initial signature value of sharable content object is generated under the assistance of trusted third party, finally Initial signature value is encrypted in generation really label by the session key negotiated between signer and Designated-Verifier again Name value, the verifier equally specified can also simulate the signature value generated with signer undistinguishable, so as to fulfill signer Falsifiability, the conflict for solving authentication property and privacy in the network applications such as e-commerce, electronic voting and bid online are asked Topic.
To reach above-mentioned target, the present invention adopts the following technical scheme that:
A kind of method of quantum Universal designated verifier signature, includes the following steps:
Step 1: initialization step includes:
1.1.1 trusted party TC respectively with the owner Alice of signature and signer Chile shared keys, signature Shared key between owner Alice and signer Chile;
1.1.2 signer Chile and the verifier Bob specified share Bell state;
1.1.3 trusted party TC generates initial quantum state, and open public ginseng;
Step 2: specified signature algorithm step includes:
1.2.1 signer Chile randomly generates key, and public key is generated further according to same Alice and TC shared keys;
1.2.2 signer Chile generates the open initial signature that can verify that;
1.2.3 signer Chile generates shared key with the verifier Bob specified according to shared Bell state;
1.2.4 signer Chile is specified according to initial signature value generation is encrypted with the verifier Bob shared keys specified Signature;
Step 3: specific authentication algorithm steps include:
1.3.1 Designated-Verifier Bob decrypts specified signature value according to same signer Chile shared keys, is disclosed The initial signature that can verify that;
1.3.2 Designated-Verifier Bob verifies the open initial signature that can verify that according to public key;
Step 4: simulation algorithm step includes:
1.4.1 Designated-Verifier Bob is generated with Chile not according to verification information, public key and with Chile shared keys Differentiable specified signing messages.
Description of the drawings
Fig. 1 is the system framework figure of the present invention.
Specific embodiment
The present invention provides a kind of method of quantum Universal designated verifier signature, as shown in Figure 1, including trusted party TC, signature Owner Alice, signer Chile and Designated-Verifier Bob.It is first shared wherein between TC, Alice and Chile three close Key, Chile and Bob share Bell state, and TC generates initial quantum state;Chile first generates the initial signature of sharable content object Value, Chile and Bob are based on Bell state negotiating about cipher key shared, and Chile is based on shared key and generates specified signature;Bob passes through public affairs The key opened and the validity with the specified signature of Chile shared keys verification;Bob by verification information, disclosed key with And generate the specified signature value with Chile undistinguishables with Chile shared keys.Its implementation is mainly by four algorithm groups Into, including:Initialization step;Specified signature algorithm step;Specific authentication algorithm steps;Simulation algorithm step wherein,
The initialization step includes:
1.1.1 trusted party TC respectively with the owner Alice of signature and signer Chile shared keys, signature Shared key between owner Alice and signer Chile;
1.1.2 signer Chile and the verifier Bob specified share Bell state;
1.1.3 trusted party TC generates initial quantum state, and open public ginseng;
The specified signature algorithm step includes:
1.2.1 signer Chile randomly generates key, and public key is generated further according to same Alice and TC shared keys;
1.2.2 signer Chile generates the open initial signature that can verify that;
1.2.3 signer Chile generates shared key with the verifier Bob specified according to shared Bell state;
1.2.4 signer Chile is specified according to initial signature value generation is encrypted with the verifier Bob shared keys specified Signature;
The specific authentication algorithm steps include:
1.3.1 Designated-Verifier Bob decrypts specified signature value according to same signer Chile shared keys, is disclosed The initial signature that can verify that;
1.3.2 Designated-Verifier Bob verifies the open initial signature that can verify that according to public key;
The simulation algorithm step includes:
1.4.1 Designated-Verifier Bob is generated with Chile not according to verification information, public key and with Chile shared keys Differentiable specified signing messages.
Embodiment 1:
Please refer to Fig.1 the system framework figure of shown quantum specific authentication endorsement method.
1. initialization
1) Alice and Chile shared keys KAC={ a1,b1,.....,an,bn, TC is total to respectively with Alice and Chile Enjoy key KTA={ c1,d1,.....,cn,dnAnd KTC={ e1,f1,.....,en,fn, wherein ai,bi,ci,di,∈ei,;
2) Chile and Bob share Bell stateWherein | C> =| C1>,|C2>,.....,|Cn>And | B>=| B1>,|B2>,.....,|Bn>Preserved respectively by Chile and Bob, wherein |Ci>,|Bi>∈{|0>,|1>};
3) TC is according to KTA,KTCGenerate quantum state sequenceAnd pass through safe quantum channel and be sent to Chile, whereinIt is one of following quantum state:
4) if the message of signature is M=(m1,m2,.......,mn), TC is calculated With | f (u)>, and openly | f (u)>, wherein f:|x>→|f(u)>Represent quantum hash function;
2. specified signature algorithm
1) Chile generates random number KC={ g1,h1,.....,gn,hnAnd calculateWherein KPCIt is public key, gi,hi∈{0,1};
2) Chile is according to KAC,KCTo quantum state | φT>Perform W[1]Then operation obtains the open initial label that can verify that Name | S>
W[1]:|φT>→|S>
W[1]It is defined as
Wherein
U (1)=i σy=| 0><1|-|1><0|,
U (0)=| 0><0|+|1><1|,
V (0)=| 0><0|-|1><1|
U (0) represents unit matrix, U (1)=i σyRepresent Pauli-Y, V (0) represents Pauli-Z, and V (1)=H is represented Hadamard door.
3) Chile and Bob generates random number r respectivelyC∈{0,1}2nAnd rB∈{0,1}2n, then perform following operation:
Wherein
δ00=I=| 0><0|+|1><1|,
δ01x=| 1><0|+|0><1|,
δ10=i σy=| 0><1|-|1><0|,
δ11z=| 0><0|-|1><1|
δ00=I represents unit matrix, δ01xRepresent Pauli-X, δ10=i σyRepresent Pauli-Y, δ11zIt represents Pauli-Z.
By a secure quantum channel, Chile is sent | KC>Bob, Bob are sent | KB>To Chile;
4) Chile is performedBob is performedThen Chile and Bob with base Z=| 0>,|>1 measures K respectivelyCBAnd KBC, finally obtain shared key K=KBC=KCB
5) Chile is performedObtain specified signature | SD>, and will | SD>, M, T } and pass through safety Channel be sent to the verifier Bob specified.
3. specific authentication algorithm
If 1) time stamp T is effective, Bob is performedObtain initial signature | S '>;
2) the public key K of Bob ChilePCIt is right | S '>Perform W[2]Operation obtains verification signature | SV>;
W[2]:|S′>→|SV′>
W[2]It is defined as:
Wherein
U (1)=i σy=| 0><1|-|1><0|,
U (0)=| 0><0|+|1><1|,
V (0)=| 0><0|-|1><1|
3) Bob with base (| 0>,|0>,......,|0>) measure | SV>, and obtain v=(v1,......,vn), then calculateFinally calculating again | f (u ') > is simultaneously verified | f (u) >=| whether f (u ') > is equal, It is proved to be successful if equal, otherwise fails.
4. simulation algorithm
1) in the Designated-Verifier stage, Bob can obtain copy v '=(v of v1′,......,vn′);
2) can be obtained according to v ', Bob | SV>Copy | SV′>;
3) the public key K of Bob ChilePCIt is right | SV′>Perform W[2]Operation obtains initial signature | S ">;
4) it is performed according to Chile shared keys K, BobIt obtains with signer Chile not Differentiable specified signature | SD′>。

Claims (5)

1. a kind of implementation method of quantum Universal designated verifier signature, which is characterized in that include the following steps:
Step 1: initialization step includes:
1.1.1 trusted party TC respectively with the owner Alice of signature and signer Chile shared keys, the owner of signature Shared key between Alice and signer Chile;
1.1.2 signer Chile and the verifier Bob specified share Bell state;
1.1.3 trusted party TC generates initial quantum state, and open public ginseng;
Step 2: specified signature algorithm step includes:
1.2.1 signer Chile randomly generates key, and public key is generated further according to same Alice and TC shared keys;
1.2.2 signer Chile generates the open initial signature that can verify that;
1.2.3 signer Chile generates shared key with the verifier Bob specified according to shared Bell state;
1.2.4 signer Chile encrypts the initial specified signature of signature value generation according to the verifier Bob shared keys specified;
Step 3: specific authentication algorithm steps include:
1.3.1 Designated-Verifier Bob decrypts specified signature value according to same signer Chile shared keys, obtains open can verify that Initial signature;
1.3.2 Designated-Verifier Bob verifies the open initial signature that can verify that according to public key;
Step 4: simulation algorithm step includes:
1.4.1 Designated-Verifier Bob according to verification information, public key and with Chile shared keys generation can not area with Chile The specified signing messages divided.
2. a kind of implementation method of quantum Universal designated verifier signature according to claim 1, it is characterised in that:Described is first Beginningization step, wherein;
2.1 Alice and Chile shared keys KAC={ a1,b1,.....,an,bn, TC shares close with Alice and Chile respectively Key KTA={ c1,d1,.....,cn,dnAnd KTC={ e1,f1,.....,en,fn, wherein ai,bi,ci,di,ei,fi∈{0,1};
2.2 Chile and Bob share Bell stateWherein | C>=| C1>,|C2>,.....,|Cn>And | B>=| B1>,|B2>,.....,|Bn>Preserved respectively by Chile and Bob, wherein | Ci>, |Bi>∈{|0>,|1>};;
2.3 TC are according to KTA,KTCGenerate quantum state sequenceAnd pass through safe quantum channel and be sent to Chile, whereinIt is one of following quantum state:
If the message of 2.4 signatures is M=(m1,m2,.......,mn), TC is calculatedWith | f(u)>, and openly | f (u)>, wherein f:|x>→|f(u)>Represent quantum hash function;
3. a kind of implementation method of quantum Universal designated verifier signature according to claim 1, it is characterised in that:The finger Determine signature algorithm step, wherein;
3.1 Chile generate random number KC={ g1,h1,.....,gn,hnAnd calculateWherein KPC It is public key, gi,hi∈{0,1};;
3.2 Chile are according to KAC,KCTo quantum state | φT>Perform W[1]Then operation obtains the open initial signature that can verify that | S>
W[1]:|φT>→|S>
W[1]It is defined as
Wherein
U (1)=i σy=| 0><1|-|1><0|,
U (0)=| 0><0|+|1><1|,
V (0)=| 0><0|-|1><1|
U (0) represents unit matrix, U (1)=i σyRepresent Pauli-Y, V (0) represents Pauli-Z, and V (1)=H represents Hadamard Door.
3.3 Chile and Bob randomly generate r respectivelyC∈{0,1}2nAnd rB∈{0,1}2n, then perform following operation:
Wherein
δ00=I=| 0><0|+|1><1|,
δ01x=| 1><0|+|0><1|,
δ10=i σy=| 0><1|-|1><0|,
δ11z=| 0><0|-|1><1|
δ00=I represents unit matrix, δ01xRepresent Pauli-X, δ10=i σyRepresent Pauli-Y, δ11zRepresent Pauli-Z Door.
By a secure quantum channel, Chile is sent | KC>Bob, Bob are sent | KB>To Chile;
3.4 Chile are performedBob is performedThen Chile and Bob is used Base Z=| 0>,|1>K is measured respectivelyCBAnd KBC, finally obtain shared key K=KBC=KCB
3.5 Chile are performedObtain specified signature | SD>, and will | SD>, M, T } and it is logical It crosses safe channel and is sent to the verifier Bob specified.
4. a kind of implementation method of quantum Universal designated verifier signature according to claim 1, it is characterised in that:The finger Determine verification algorithm step, wherein;
If 4.1 time stamp Ts are effective, Bob is performedObtain initial signature | S '>;
The public key K of 4.2 Bob ChilePCIt is right | S '>Perform W[2]Operation obtains verification signature | SV>;
W[2]:|S′>→|SV′>
W[2]It is defined as:
Wherein
U (1)=i σy=| 0><1|-|1><0|,
U (0)=| 0><0|+|1><1|,
V (0)=| 0><0|-|1><1|
4.3 Bob with base (| 0>,|0>,......,|0>) measure | SV>, and obtain v=(v1,......,vn), then calculateFinally calculate again | f (u ')>And verify | f (u)>=| f (u ')>It is whether equal, It is proved to be successful if equal, otherwise fails.
5. a kind of implementation method of quantum Universal designated verifier signature according to claim 1, it is characterised in that:The mould Intend algorithm steps, wherein;
5.1 in the Designated-Verifier stage, and Bob can obtain copy v '=(v of v1′,......,vn′);
5.2 can obtain according to v ', Bob | SV>Copy | SV′>;
The public key K of 5.3 Bob ChilePCIt is right | SV′>Perform W[2]Operation obtains initial signature | S ">;
5.4 perform according to Chile shared keys K, BobObtain same signer The specified signature of Chile undistinguishables | SD′>。
CN201710853056.5A 2017-09-20 2017-09-20 Method for quantum specifying verifier signature Expired - Fee Related CN108259180B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710853056.5A CN108259180B (en) 2017-09-20 2017-09-20 Method for quantum specifying verifier signature

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710853056.5A CN108259180B (en) 2017-09-20 2017-09-20 Method for quantum specifying verifier signature

Publications (2)

Publication Number Publication Date
CN108259180A true CN108259180A (en) 2018-07-06
CN108259180B CN108259180B (en) 2021-01-01

Family

ID=62722233

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710853056.5A Expired - Fee Related CN108259180B (en) 2017-09-20 2017-09-20 Method for quantum specifying verifier signature

Country Status (1)

Country Link
CN (1) CN108259180B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108985085A (en) * 2018-07-17 2018-12-11 济南浪潮高新科技投资发展有限公司 A kind of memory SPD data ciphering method based on Pauli-Z
CN110071814A (en) * 2019-05-13 2019-07-30 成都信息工程大学 A kind of quantum Proxy Signature method and system based on Bell state entanglement transfer
CN111404694A (en) * 2020-03-12 2020-07-10 成都信息工程大学 Quantum electronic contract signing method and system based on single photon

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103220147A (en) * 2013-04-02 2013-07-24 西安理工大学 Strongly designated verifier signature method based on multivariate public key cryptosystem
US20150222619A1 (en) * 2012-08-30 2015-08-06 Los Alamos National Security, Llc Multi-factor authentication using quantum communication
CN104994110A (en) * 2015-07-16 2015-10-21 电子科技大学 Method for assigning verifier for auditing cloud storage data
CN105471918A (en) * 2016-01-13 2016-04-06 中山大学 Agent re-assignment verifier signature method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150222619A1 (en) * 2012-08-30 2015-08-06 Los Alamos National Security, Llc Multi-factor authentication using quantum communication
CN103220147A (en) * 2013-04-02 2013-07-24 西安理工大学 Strongly designated verifier signature method based on multivariate public key cryptosystem
CN104994110A (en) * 2015-07-16 2015-10-21 电子科技大学 Method for assigning verifier for auditing cloud storage data
CN105471918A (en) * 2016-01-13 2016-04-06 中山大学 Agent re-assignment verifier signature method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王尚平等: "多变量强指定验证者签名方案", 《电子与信息学报JOURNAL OF ELECTRONICS & INFORMATION TECHNOLOGY》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108985085A (en) * 2018-07-17 2018-12-11 济南浪潮高新科技投资发展有限公司 A kind of memory SPD data ciphering method based on Pauli-Z
CN110071814A (en) * 2019-05-13 2019-07-30 成都信息工程大学 A kind of quantum Proxy Signature method and system based on Bell state entanglement transfer
CN110071814B (en) * 2019-05-13 2020-10-27 成都信息工程大学 Quantum blind signature method and system based on Bell state entanglement exchange
CN111404694A (en) * 2020-03-12 2020-07-10 成都信息工程大学 Quantum electronic contract signing method and system based on single photon
CN111404694B (en) * 2020-03-12 2021-02-09 成都信息工程大学 Quantum electronic contract signing method and system based on single photon

Also Published As

Publication number Publication date
CN108259180B (en) 2021-01-01

Similar Documents

Publication Publication Date Title
Ryu et al. Design of secure mutual authentication scheme for metaverse environments using blockchain
CN107579819B (en) A kind of SM9 digital signature generation method and system
CN107967557B (en) Modifiable credit evaluation system and method based on block chain and electronic payment system
CN108768652B (en) Coalition block chain bottom layer encryption method capable of resisting quantum attack
US8621210B2 (en) Ad-hoc trust establishment using visual verification
CN108092776A (en) A kind of authentication server and authentication token
CN109614802B (en) Anti-quantum-computation signature method and signature system
CN112839046B (en) Traceable anonymous crowdsourcing method and system based on block chain
US10742426B2 (en) Public key infrastructure and method of distribution
CN107947913A (en) The anonymous authentication method and system of a kind of identity-based
CN105376064B (en) A kind of anonymity message authentication system and its message signing method
Velliangiri et al. An efficient lightweight privacy-preserving mechanism for industry 4.0 based on elliptic curve cryptography
CN108494559B (en) Electronic contract signing method based on semi-trusted third party
CN113468570A (en) Private data sharing method based on intelligent contract
CN109560935B (en) Anti-quantum-computation signature method and signature system based on public asymmetric key pool
CN113761582A (en) Group signature based method and system for protecting privacy of block chain transaction under supervision
CN109104410B (en) Information matching method and device
Shi et al. A scheme on converting quantum signature with public verifiability into quantum designated verifier signature
Yu et al. Identity‐Based Proxy Signcryption Protocol with Universal Composability
CN109687977A (en) Anti- quantum calculation digital signature method and anti-quantum calculation digital signature system based on multiple pool of keys
Tsai et al. An ECC‐based blind signcryption scheme for multiple digital documents
CN108259180A (en) A kind of method of quantum Universal designated verifier signature
Prajapat et al. Designing high-performance identity-based quantum signature protocol with strong security
Xiong et al. A novel quantum ring signature scheme without using entangled states
CN115242388B (en) Group key negotiation method based on dynamic attribute authority

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20210101